Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2016-8610 | First vendor Publication | 2017-11-13 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.5 | ||
Base Score | 7.5 | Environmental Score | 7.5 |
impact SubScore | 3.6 | Temporal Score | 7.5 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | None |
Integrity Impact | None | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610 |
CPE : Common Platform Enumeration
Snort® IPS/IDS
Date | Description |
---|---|
2016-12-29 | OpenSSL SSLv3 warning denial of service attempt RuleID : 40843 - Revision : 3 - Type : SERVER-OTHER |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2018-11-21 | Name : The remote EulerOS Virtualization host is missing a security update. File : EulerOS_SA-2018-1379.nasl - Type : ACT_GATHER_INFO |
2018-03-08 | Name : The remote AIX host has a version of OpenSSL installed that is affected by a ... File : aix_openssl_advisory22.nasl - Type : ACT_GATHER_INFO |
2017-10-18 | Name : The remote host is affected by a TLS/SSL vulnerability. File : screenos_JSA10808.nasl - Type : ACT_GATHER_INFO |
2017-08-23 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO |
2017-07-13 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZLSA-2017-0286.nasl - Type : ACT_GATHER_INFO |
2017-06-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1658.nasl - Type : ACT_GATHER_INFO |
2017-06-30 | Name : The remote PAN-OS host is affected by multiple vulnerabilities. File : palo_alto_pan-os_8_0_3.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1040.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1029.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1030.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1039.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2017-1041.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2017-1042.nasl - Type : ACT_GATHER_INFO |
2017-04-18 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2017-815.nasl - Type : ACT_GATHER_INFO |
2017-04-06 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170321_gnutls_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2017-03-30 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-0574.nasl - Type : ACT_GATHER_INFO |
2017-03-27 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-0574.nasl - Type : ACT_GATHER_INFO |
2017-03-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0574.nasl - Type : ACT_GATHER_INFO |
2017-03-21 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-3183-2.nasl - Type : ACT_GATHER_INFO |
2017-03-07 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2017-803.nasl - Type : ACT_GATHER_INFO |
2017-03-06 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0605-1.nasl - Type : ACT_GATHER_INFO |
2017-03-02 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0585-1.nasl - Type : ACT_GATHER_INFO |
2017-02-22 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2017-0042.nasl - Type : ACT_GATHER_INFO |
2017-02-22 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO |
2017-02-21 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170220_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2017-02-21 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0286.nasl - Type : ACT_GATHER_INFO |
2017-02-21 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-0286.nasl - Type : ACT_GATHER_INFO |
2017-02-21 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2017-255.nasl - Type : ACT_GATHER_INFO |
2017-02-15 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0461-1.nasl - Type : ACT_GATHER_INFO |
2017-02-15 | Name : The remote Fedora host is missing a security update. File : fedora_2017-e853b4144f.nasl - Type : ACT_GATHER_INFO |
2017-02-08 | Name : The remote Fedora host is missing a security update. File : fedora_2017-3451dbec48.nasl - Type : ACT_GATHER_INFO |
2017-02-06 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2017-207.nasl - Type : ACT_GATHER_INFO |
2017-02-02 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3183-1.nasl - Type : ACT_GATHER_INFO |
2017-02-02 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0348-1.nasl - Type : ACT_GATHER_INFO |
2017-02-02 | Name : The remote Debian host is missing a security update. File : debian_DLA-814.nasl - Type : ACT_GATHER_INFO |
2017-02-01 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-3181-1.nasl - Type : ACT_GATHER_INFO |
2017-01-30 | Name : The remote SUSE host is missing one or more security updates. File : suse_SU-2017-0304-1.nasl - Type : ACT_GATHER_INFO |
2017-01-30 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3773.nasl - Type : ACT_GATHER_INFO |
2016-11-03 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_0fcd3af0a0fe11e6b1cf14dae9d210b8.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 12:59:45 |
|
2024-08-02 12:43:24 |
|
2024-08-02 01:12:20 |
|
2024-02-01 21:28:38 |
|
2024-02-01 17:27:12 |
|
2024-02-01 13:28:25 |
|
2024-02-01 12:11:49 |
|
2024-02-01 09:27:04 |
|
2024-01-26 21:28:10 |
|
2023-09-05 12:40:10 |
|
2023-09-05 01:11:33 |
|
2023-09-02 12:39:55 |
|
2023-09-02 01:11:49 |
|
2023-08-12 12:43:20 |
|
2023-08-12 01:11:19 |
|
2023-08-11 12:38:04 |
|
2023-08-11 01:11:37 |
|
2023-08-09 01:33:08 |
|
2023-08-06 12:36:48 |
|
2023-08-06 01:11:17 |
|
2023-08-04 12:36:58 |
|
2023-08-04 01:11:22 |
|
2023-07-14 12:37:00 |
|
2023-07-14 01:11:21 |
|
2023-03-29 01:38:47 |
|
2023-03-28 12:11:40 |
|
2023-02-13 05:27:50 |
|
2022-11-08 01:29:08 |
|
2022-10-11 12:33:02 |
|
2022-10-11 01:11:19 |
|
2022-05-14 01:26:29 |
|
2022-02-08 01:25:13 |
|
2022-02-03 12:25:14 |
|
2021-05-05 01:23:30 |
|
2021-05-04 12:54:49 |
|
2021-04-22 02:07:24 |
|
2020-11-13 12:16:59 |
|
2020-10-21 05:22:45 |
|
2020-07-15 09:22:50 |
|
2020-05-23 02:01:35 |
|
2020-05-23 00:53:31 |
|
2019-07-24 05:19:20 |
|
2019-06-07 12:08:08 |
|
2019-05-03 00:18:58 |
|
2018-10-02 17:19:28 |
|
2018-01-12 09:22:29 |
|
2018-01-05 09:23:56 |
|
2017-12-02 09:21:44 |
|
2017-11-30 21:22:31 |
|
2017-11-21 09:22:03 |
|
2017-11-15 09:23:54 |
|
2017-11-14 05:24:26 |
|